diff options
Diffstat (limited to 'kubernetes/namespaces/default/king-arthur')
| -rw-r--r-- | kubernetes/namespaces/default/king-arthur/README.md | 12 | ||||
| -rw-r--r-- | kubernetes/namespaces/default/king-arthur/deployment.yaml | 35 | ||||
| -rw-r--r-- | kubernetes/namespaces/default/king-arthur/secrets.yaml | bin | 569 -> 0 bytes | |||
| -rw-r--r-- | kubernetes/namespaces/default/king-arthur/service-account.yaml | 27 |
4 files changed, 0 insertions, 74 deletions
diff --git a/kubernetes/namespaces/default/king-arthur/README.md b/kubernetes/namespaces/default/king-arthur/README.md deleted file mode 100644 index 704d45b..0000000 --- a/kubernetes/namespaces/default/king-arthur/README.md +++ /dev/null @@ -1,12 +0,0 @@ -# King Arthur - -Deployment file for @King Arthur, our DevOps helper bot. - -## Secrets -This deployment expects a number of secrets and environment variables to exist in a secret called `king-arthur-env`. - -| Environment | Description | -| ---------------------------- | ------------------------------------------------------------------------- | -| KING_ARTHUR_TOKEN | The token to authorize with Discord | -| KING_ARTHUR_NOTION_API_TOKEN | The API token to the notion API | -| KING_ARTHUR_CLOUDFLARE_TOKEN | A token for the Cloudflare API used for the Cloudflare commands in Arthur | diff --git a/kubernetes/namespaces/default/king-arthur/deployment.yaml b/kubernetes/namespaces/default/king-arthur/deployment.yaml deleted file mode 100644 index c8da1c0..0000000 --- a/kubernetes/namespaces/default/king-arthur/deployment.yaml +++ /dev/null @@ -1,35 +0,0 @@ -apiVersion: apps/v1 -kind: Deployment -metadata: - name: king-arthur -spec: - replicas: 1 - selector: - matchLabels: - app: king-arthur - template: - metadata: - labels: - app: king-arthur - spec: - serviceAccountName: king-arthur - containers: - - name: king-arthur - image: ghcr.io/python-discord/king-arthur:latest - imagePullPolicy: Always - resources: - requests: - cpu: 600m - memory: 500Mi - limits: - cpu: 800m - memory: 800Mi - envFrom: - - secretRef: - name: king-arthur-env - securityContext: - readOnlyRootFilesystem: true - securityContext: - fsGroup: 2000 - runAsUser: 1000 - runAsNonRoot: true diff --git a/kubernetes/namespaces/default/king-arthur/secrets.yaml b/kubernetes/namespaces/default/king-arthur/secrets.yaml Binary files differdeleted file mode 100644 index dc52d2e..0000000 --- a/kubernetes/namespaces/default/king-arthur/secrets.yaml +++ /dev/null diff --git a/kubernetes/namespaces/default/king-arthur/service-account.yaml b/kubernetes/namespaces/default/king-arthur/service-account.yaml deleted file mode 100644 index a63a88e..0000000 --- a/kubernetes/namespaces/default/king-arthur/service-account.yaml +++ /dev/null @@ -1,27 +0,0 @@ ---- -kind: ClusterRole -apiVersion: rbac.authorization.k8s.io/v1 -metadata: - name: king-arthur -rules: -- apiGroups: ["", "extensions", "apps", "batch", "rbac.authorization.k8s.io", "cert-manager.io"] - resources: ["*"] - verbs: ["*"] ---- -apiVersion: v1 -kind: ServiceAccount -metadata: - name: king-arthur ---- -apiVersion: rbac.authorization.k8s.io/v1 -kind: ClusterRoleBinding -metadata: - name: king-arthur -roleRef: - apiGroup: rbac.authorization.k8s.io - kind: ClusterRole - name: king-arthur -subjects: - - kind: ServiceAccount - name: king-arthur - namespace: default |